Friday, June 21, 2019

Security Flaw in Pre-Installed Dell Support Software Affects Million of Computers

Dell’s SupportAssist utility that comes pre-installed on millions of Dell laptops and PCs contains a security vulnerability that could allow malicious software or rogue logged-in users to escalate their privileges to administrator-level and access sensitive information. Discovered by security researchers at SafeBreach Labs, the vulnerability, identified as CVE-2019-12280, is a

No comments:

Post a Comment

Featured Post

Hackers Exploiting ProxyLogon and ProxyShell Flaws in Spam Campaigns

Threat actors are exploiting ProxyLogon and ProxyShell exploits in unpatched Microsoft Exchange Servers as part of an ongoing spam campaign

Popular Posts